Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 13:56
Static task
static1
Behavioral task
behavioral1
Sample
cff9cd0b86c004879f6b7531427adc70_NeikiAnalytics.dll
Resource
win7-20231129-en
General
-
Target
cff9cd0b86c004879f6b7531427adc70_NeikiAnalytics.dll
-
Size
120KB
-
MD5
cff9cd0b86c004879f6b7531427adc70
-
SHA1
ffe712f93b238b4338c5e2c907880cedd87f49bc
-
SHA256
48999ea27b785e20a46131a9949bcb8ec2cc0ba3121b46b0662f7d8cae2519fb
-
SHA512
deba332350e593de1c28ae87a46af226c5a1eb6a40cbbe02875eca1a5279400cc75e3658cde6ceff842434fd914586b25c3d5b20889d20f7d1ef5573a08ece88
-
SSDEEP
3072:rX03NLm4wulNaEl0F7p78LXG2mi9Jx88bWdI9fdMW:jYNH70FpgLXG251CdIBX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f762452.exef7608b8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762452.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762452.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762452.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7608b8.exe -
Processes:
f7608b8.exef762452.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762452.exe -
Processes:
f7608b8.exef762452.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762452.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762452.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762452.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762452.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762452.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762452.exe -
Executes dropped EXE 3 IoCs
Processes:
f7608b8.exef760a2e.exef762452.exepid process 2136 f7608b8.exe 2688 f760a2e.exe 3060 f762452.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1752 rundll32.exe 1752 rundll32.exe 1752 rundll32.exe 1752 rundll32.exe 1752 rundll32.exe 1752 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2136-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-14-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-23-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-62-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-63-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-68-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-69-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-83-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-85-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-87-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-108-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-122-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2136-152-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/3060-166-0x0000000000970000-0x0000000001A2A000-memory.dmp upx behavioral1/memory/3060-204-0x0000000000970000-0x0000000001A2A000-memory.dmp upx -
Processes:
f7608b8.exef762452.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762452.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762452.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762452.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762452.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762452.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762452.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762452.exe -
Processes:
f7608b8.exef762452.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762452.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7608b8.exef762452.exedescription ioc process File opened (read-only) \??\P: f7608b8.exe File opened (read-only) \??\G: f762452.exe File opened (read-only) \??\G: f7608b8.exe File opened (read-only) \??\K: f7608b8.exe File opened (read-only) \??\M: f7608b8.exe File opened (read-only) \??\O: f7608b8.exe File opened (read-only) \??\Q: f7608b8.exe File opened (read-only) \??\I: f7608b8.exe File opened (read-only) \??\J: f7608b8.exe File opened (read-only) \??\L: f7608b8.exe File opened (read-only) \??\E: f762452.exe File opened (read-only) \??\S: f7608b8.exe File opened (read-only) \??\T: f7608b8.exe File opened (read-only) \??\E: f7608b8.exe File opened (read-only) \??\H: f7608b8.exe File opened (read-only) \??\N: f7608b8.exe File opened (read-only) \??\R: f7608b8.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7608b8.exef762452.exedescription ioc process File created C:\Windows\f760915 f7608b8.exe File opened for modification C:\Windows\SYSTEM.INI f7608b8.exe File created C:\Windows\f7658e9 f762452.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f7608b8.exef762452.exepid process 2136 f7608b8.exe 2136 f7608b8.exe 3060 f762452.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f7608b8.exef762452.exedescription pid process Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 2136 f7608b8.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe Token: SeDebugPrivilege 3060 f762452.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef7608b8.exef762452.exedescription pid process target process PID 1688 wrote to memory of 1752 1688 rundll32.exe rundll32.exe PID 1688 wrote to memory of 1752 1688 rundll32.exe rundll32.exe PID 1688 wrote to memory of 1752 1688 rundll32.exe rundll32.exe PID 1688 wrote to memory of 1752 1688 rundll32.exe rundll32.exe PID 1688 wrote to memory of 1752 1688 rundll32.exe rundll32.exe PID 1688 wrote to memory of 1752 1688 rundll32.exe rundll32.exe PID 1688 wrote to memory of 1752 1688 rundll32.exe rundll32.exe PID 1752 wrote to memory of 2136 1752 rundll32.exe f7608b8.exe PID 1752 wrote to memory of 2136 1752 rundll32.exe f7608b8.exe PID 1752 wrote to memory of 2136 1752 rundll32.exe f7608b8.exe PID 1752 wrote to memory of 2136 1752 rundll32.exe f7608b8.exe PID 2136 wrote to memory of 1268 2136 f7608b8.exe taskhost.exe PID 2136 wrote to memory of 1352 2136 f7608b8.exe Dwm.exe PID 2136 wrote to memory of 1380 2136 f7608b8.exe Explorer.EXE PID 2136 wrote to memory of 1504 2136 f7608b8.exe DllHost.exe PID 2136 wrote to memory of 1688 2136 f7608b8.exe rundll32.exe PID 2136 wrote to memory of 1752 2136 f7608b8.exe rundll32.exe PID 2136 wrote to memory of 1752 2136 f7608b8.exe rundll32.exe PID 1752 wrote to memory of 2688 1752 rundll32.exe f760a2e.exe PID 1752 wrote to memory of 2688 1752 rundll32.exe f760a2e.exe PID 1752 wrote to memory of 2688 1752 rundll32.exe f760a2e.exe PID 1752 wrote to memory of 2688 1752 rundll32.exe f760a2e.exe PID 1752 wrote to memory of 3060 1752 rundll32.exe f762452.exe PID 1752 wrote to memory of 3060 1752 rundll32.exe f762452.exe PID 1752 wrote to memory of 3060 1752 rundll32.exe f762452.exe PID 1752 wrote to memory of 3060 1752 rundll32.exe f762452.exe PID 2136 wrote to memory of 1268 2136 f7608b8.exe taskhost.exe PID 2136 wrote to memory of 1352 2136 f7608b8.exe Dwm.exe PID 2136 wrote to memory of 1380 2136 f7608b8.exe Explorer.EXE PID 2136 wrote to memory of 2688 2136 f7608b8.exe f760a2e.exe PID 2136 wrote to memory of 2688 2136 f7608b8.exe f760a2e.exe PID 2136 wrote to memory of 3060 2136 f7608b8.exe f762452.exe PID 2136 wrote to memory of 3060 2136 f7608b8.exe f762452.exe PID 3060 wrote to memory of 1268 3060 f762452.exe taskhost.exe PID 3060 wrote to memory of 1352 3060 f762452.exe Dwm.exe PID 3060 wrote to memory of 1380 3060 f762452.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f7608b8.exef762452.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7608b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762452.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1268
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1352
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1380
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cff9cd0b86c004879f6b7531427adc70_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cff9cd0b86c004879f6b7531427adc70_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\f7608b8.exeC:\Users\Admin\AppData\Local\Temp\f7608b8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\f760a2e.exeC:\Users\Admin\AppData\Local\Temp\f760a2e.exe4⤵
- Executes dropped EXE
PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\f762452.exeC:\Users\Admin\AppData\Local\Temp\f762452.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3060
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1504
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD564c2034b064c8c2a30d651ff5a11c8c4
SHA1d888296820f8120c0d83a32862e7810aafc156f5
SHA25623c94a11423a03c04844f283c908e6b7c0ba5e9faeeb3a584ef08ead67d53eb5
SHA512a44fa3fcbb444cb6d1cba333e51b09d16ccd7bc37d928b231a1abfe5245a5b732ae002690b3c45b857e1466343a6545845a797181fccb666ec7b663934848b9e
-
Filesize
257B
MD51b79ca45a3b7ad2734e0e9c00364d732
SHA1b81b2157ef34e12fc69536e099050ba4ca531164
SHA2568fc9216112b080bf531ded7b9d1f68f7d153a3987d7e16fab278566e2cd49ee6
SHA5128bc4d20c054023fb98e77689adba9b4eeacfd3c7b7d897e68d4493f84bedc68345f1c0d8185d00d40aba011298e88d0a08b7ff0d9b0844ca591584468d2fede6